Lucene search

K
cveSonicwallCVE-2020-5147
HistoryJan 09, 2021 - 1:15 a.m.

CVE-2020-5147

2021-01-0901:15:13
CWE-428
sonicwall
web.nvd.nist.gov
151
2
cve-2020-5147
sonicwall
netextender
windows client
vulnerability
elevated privileges
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

24.1%

SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.

Affected configurations

Nvd
Node
sonicwallnetextenderRange10.2.300windows
VendorProductVersionCPE
sonicwallnetextender*cpe:2.3:a:sonicwall:netextender:*:*:*:*:*:windows:*:*

CNA Affected

[
  {
    "product": "SonicWall NetExtender",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.300 and earlier"
      }
    ]
  }
]

Social References

More

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

24.1%